Gentoo Archives: gentoo-announce

From: glsamaker@g.o
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 202210-31 ] OpenEXR: Multiple Vulnerabilities
Date: Mon, 31 Oct 2022 02:00:00
Message-Id: 166717969286.9.7059350333429828838@90bb6a0775af
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 202210-31
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: OpenEXR: Multiple Vulnerabilities
9 Date: October 31, 2022
10 Bugs: #838079, #830384, #817431, #810541, #801373, #787452
11 ID: 202210-31
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been discovered in OpenEXR, the worst of
19 which could result in arbitrary code execution.
20
21 Background
22 ==========
23
24 OpenEXR is a high dynamic-range (HDR) image file format developed by
25 Industrial Light & Magic for use in computer imaging applications.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 media-libs/openexr < 3.1.5 >= 3.1.5
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in OpenEXR. Please review
39 the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 Please review the referenced CVE identifiers for details.
45
46 Workaround
47 ==========
48
49 There is no known workaround at this time.
50
51 Resolution
52 ==========
53
54 All OpenEXR users should upgrade to the latest version:
55
56 # emerge --sync
57 # emerge --ask --oneshot --verbose ">=media-libs/openexr-3.1.5"
58
59 References
60 ==========
61
62 [ 1 ] CVE-2021-3598
63 https://nvd.nist.gov/vuln/detail/CVE-2021-3598
64 [ 2 ] CVE-2021-3605
65 https://nvd.nist.gov/vuln/detail/CVE-2021-3605
66 [ 3 ] CVE-2021-3933
67 https://nvd.nist.gov/vuln/detail/CVE-2021-3933
68 [ 4 ] CVE-2021-3941
69 https://nvd.nist.gov/vuln/detail/CVE-2021-3941
70 [ 5 ] CVE-2021-20304
71 https://nvd.nist.gov/vuln/detail/CVE-2021-20304
72 [ 6 ] CVE-2021-23169
73 https://nvd.nist.gov/vuln/detail/CVE-2021-23169
74 [ 7 ] CVE-2021-45942
75 https://nvd.nist.gov/vuln/detail/CVE-2021-45942
76
77 Availability
78 ============
79
80 This GLSA and any updates to it are available for viewing at
81 the Gentoo Security Website:
82
83 https://security.gentoo.org/glsa/202210-31
84
85 Concerns?
86 =========
87
88 Security is a primary focus of Gentoo Linux and ensuring the
89 confidentiality and security of our users' machines is of utmost
90 importance to us. Any security concerns should be addressed to
91 security@g.o or alternatively, you may file a bug at
92 https://bugs.gentoo.org.
93
94 License
95 =======
96
97 Copyright 2022 Gentoo Foundation, Inc; referenced text
98 belongs to its owner(s).
99
100 The contents of this document are licensed under the
101 Creative Commons - Attribution / Share Alike license.
102
103 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature